Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1614333 - SELinux is preventing boltd from 'write' accesses on the sock_file socket.
Summary: SELinux is preventing boltd from 'write' accesses on the sock_file socket.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:cb4b940d3554d205a1d0f93bf1a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-08-09 12:36 UTC by Alessio
Modified: 2018-08-16 08:06 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.14.1-40.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-08-16 08:06:07 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Alessio 2018-08-09 12:36:40 UTC
Description of problem:
I was using a USB to Serial adapter that suddenly stop to respond.
SELinux is preventing boltd from 'write' accesses on the sock_file socket.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that boltd should be allowed write access on the socket sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'boltd' --raw | audit2allow -M my-boltd
# semodule -X 300 -i my-boltd.pp

Additional Information:
Source Context                system_u:system_r:boltd_t:s0
Target Context                system_u:object_r:syslogd_var_run_t:s0
Target Objects                socket [ sock_file ]
Source                        boltd
Source Path                   boltd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-39.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.17.12-200.fc28.x86_64 #1 SMP Fri
                              Aug 3 15:01:13 UTC 2018 x86_64 x86_64
Alert Count                   3
First Seen                    2018-08-09 13:21:59 CEST
Last Seen                     2018-08-09 14:35:12 CEST
Local ID                      0a6ac63f-f761-4506-a7f4-540cef73138f

Raw Audit Messages
type=AVC msg=audit(1533818112.837:1300): avc:  denied  { write } for  pid=5722 comm="boltd" name="socket" dev="tmpfs" ino=15161 scontext=system_u:system_r:boltd_t:s0 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=sock_file permissive=1


Hash: boltd,boltd_t,syslogd_var_run_t,sock_file,write

Version-Release number of selected component:
selinux-policy-3.14.1-39.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.12-200.fc28.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-08-10 17:56:25 UTC
selinux-policy-3.14.1-40.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-46564d0139

Comment 2 Fedora Update System 2018-08-14 22:40:25 UTC
selinux-policy-3.14.1-40.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-46564d0139

Comment 3 Fedora Update System 2018-08-16 08:06:07 UTC
selinux-policy-3.14.1-40.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.